US20080107271A1 - Systems and Methods for Document Control Using Public Key Encryption - Google Patents

Systems and Methods for Document Control Using Public Key Encryption Download PDF

Info

Publication number
US20080107271A1
US20080107271A1 US11/556,372 US55637206A US2008107271A1 US 20080107271 A1 US20080107271 A1 US 20080107271A1 US 55637206 A US55637206 A US 55637206A US 2008107271 A1 US2008107271 A1 US 2008107271A1
Authority
US
United States
Prior art keywords
document
key
encryption
server
receiving
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US11/556,372
Other versions
US7916870B2 (en
Inventor
John-Francis Mergen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Verizon Services Organization Inc
Verizon Patent and Licensing Inc
Original Assignee
Verizon Services Organization Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Verizon Services Organization Inc filed Critical Verizon Services Organization Inc
Assigned to VERIZON SERVICES ORGANIZATION INC. reassignment VERIZON SERVICES ORGANIZATION INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MERGEN, JOHN-FRANCIS
Priority to US11/556,372 priority Critical patent/US7916870B2/en
Assigned to VERIZON DATA SERVICES INC. reassignment VERIZON DATA SERVICES INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: MERGEN, JOHN FRANCIS
Priority to CN200780041040.9A priority patent/CN101554010B/en
Priority to PCT/US2007/023244 priority patent/WO2008063384A2/en
Assigned to FEDERAL NETWORK SYSTEMS LLC reassignment FEDERAL NETWORK SYSTEMS LLC CORRECTIVE ASSIGNMENT TO CORRECT THE NAME OF THE ASSIGNEE FROM "VERIZON DATA SERVICES INC." PREVIOUSLY RECORDED ON REEL 019253 FRAME 0821. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNEE NAME SHOULD BE "FEDERAL NETWORK SYSTEMS LLC". Assignors: MERGEN, JOHN FRANCIS
Publication of US20080107271A1 publication Critical patent/US20080107271A1/en
Assigned to VERIZON PATENT AND LICENSING INC. reassignment VERIZON PATENT AND LICENSING INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: FEDERAL NETWORK SYSTEMS LLC
Priority to HK09111806.2A priority patent/HK1135530A1/en
Priority to US13/048,349 priority patent/US8681994B2/en
Publication of US7916870B2 publication Critical patent/US7916870B2/en
Application granted granted Critical
Expired - Fee Related legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • H04L63/068Network architectures or network communication protocols for network security for supporting key management in a packet data network using time-dependent keys, e.g. periodically changing keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/107License processing; Key processing
    • G06F21/1076Revocation

Definitions

  • Old, obsolete, and redundant documents consume large amounts of server space in networked computer systems. As a result, these entities may be required to constantly increase server space or resort to frequent backup and purge operations which may be expensive and impractical to implement. Furthermore, with the now common practice of emailing documents between computers, a single document may spawn multiple different documents or versions stored on one or more different computer systems. Backup and recovery systems may exacerbate this problem because these systems merely take a snap shot of existing documents—documents are often subsequently updated or changed and these new versions are also saved without reference or index to earlier versions.
  • network controlled file maintenance systems may be unable to perform routine deletions or other file maintenance operations. These factors may combine to increase the complexity of document management and retention for information technology (IT) administrators.
  • FIG. 1 is a schematic diagram of an exemplary public key encryption-based system for document retention according to at least one embodiment of the disclosure
  • FIG. 2 is a flow chart of an exemplary method of saving a document in a public key encryption-based system for document retention according to at least one embodiment of the disclosure
  • FIG. 3 is a flow chart of an exemplary method of accessing an encrypted document stored in a data storage device using a public key encryption-based system for document retention according to at least one embodiment of the disclosure
  • FIG. 4 is a block diagram illustrating exemplary components of a public key encryption-based document retention interface program for interfacing between client applications, a token/key encryption server, and a data server according to at least one embodiment of the disclosure;
  • FIG. 5 is an exemplary token/key encryption table illustrating document destruction policy information according to at least one embodiment of the disclosure.
  • will be used to refer to an electronic file.
  • User applications are programs that can be used to create documents.
  • a document can be created in user applications such as text editors, word processing applications, spreadsheet applications, presentation applications, portable document applications, databases, etc.
  • the exemplary system 10 of FIG. 1 may comprise a computer system 100 including one or more user applications 110 , which in various embodiments may be used to create, access and modify electronic documents, an interface program that serves as an interface between the one or more user applications 110 and the remaining system components when an electronically document is to be saved or accessed.
  • the system 10 may also comprise an operating system (OS) 130 including access drivers 132 and a communication stack 134 .
  • the system 10 may further comprise a key/token server 140 and one or more data storage devices 150 . It should be appreciated that the one or more data storage devices 150 may comprise a network-based storage device, a local storage device or a file management system.
  • the interface program 120 when a user attempts to save a document from a user application 110 , the interface program 120 , herein referred in some cases as a “shim,” may be automatically invoked. The interface program 120 may then obtain destruction information regarding a destruction policy for the current document and, using the operating system's communication stack 134 may obtain an encryption key to encrypt the document. Using the operating system's access drivers 132 , the interface program 120 may save the document on the data storage device 150 as an encrypted document with a pointer in the document in header to a key on the key/token server 140 .
  • the key length may be any suitable length. The various embodiments of the system are not dependent upon a particular length.
  • the key can be as long as 4096 bits.
  • PGP Pretty Good Privacy
  • the interface program 120 may be automatically invoked and, after reading the appropriate pointer information from the document header, may request the key from the key/token server 140 . If the key is still active, that is, it has not passed the expiration date specified in the destruction policy, the key may be returned to the shim so that the document can be decrypted and viewed with by the requesting application. Otherwise, if the key for that document has expired, the interface program 120 may send a message to the requesting application stating that the document is no longer available and/or that it is been destroyed.
  • FIG. 2 is a flow chart of an exemplary method of saving a document in a public key encryption-based system for document retention according to at least one embodiment of the disclosure. Operation of the method begins in block 200 .
  • a document save operation is requested. In various embodiments, this may be initiated by a user submitting a save command to a user application via a user interface. In other embodiments, this may be initiated automatically, such as by an auto save operation performed by the user application, and/or whenever a new document is created.
  • the user interface program may be automatically invoked.
  • the user interface program, or shim as it is sometimes referred to herein may comprise a relatively small (compared to the size of a user application) software program that is specific to the operating system of the user's computer system 100 upon which the requesting application is running, thereby enabling it to call operating system components such as the communication stack 134 and access drivers 132 . Therefore, the shim may be running on a server computer and/or it may be running locally on each user's computer in a network or other distributed computing environment. In this manner, document control may be maintained regardless of whether a document is stored locally or on a centralized server. Also, in an exemplary embodiment, the shim may detect the application's request so that it may not be necessary to modify the user application itself to utilize the various systems and methods described in the current disclosure.
  • the interface program 120 may obtain the document's destruction information, such as by obtaining one or more rules relating to the destruction of the current document.
  • the destruction information may be obtained via user entry, that is, a user may be prompted to enter one or more pieces of information relating to the destruction of the document, such as a destruction policy. Also, the user may be prompted to select one or more entries from a pre-populated list of destruction information and/or destruction policies.
  • the destruction information may be obtained from a previously specified destruction policy and/or a default policy. For example, the interface program may access a default destruction policy, such as deleting the document after five years. Alternatively, there may be a policy specified for documents associated with a particular business unit, person, team, etc.
  • the destruction policy may apply to documents of a certain type, class, time period, or other criteria. Also, the destruction information may be obtained via an electronic request from the interface program 120 to the key server 140 . As discussed herein, “destruction” of a document is affected by destroying the key for that document. Once the key is destroyed, it becomes impossible to open/read any documents created with that key. Thus, regardless of where the document is located after the key expires, it is rendered unreadable.
  • the document may be stored in a designated storage device based on the destruction information.
  • the document may be encrypted and any unencrypted versions may be concurrently deleted.
  • the document may preferably include a pointer to a key on the key server 140 that can be used to decrypt the document upon subsequent access so long as the key is available.
  • the exemplary method of FIG. 2 may be performed whenever a document is saved for the first time, either locally, or on a network-based server.
  • the technique described in FIG. 2 may be applied to already existing documents that have not been previously subject to the technique. For example, if a save operation is requested, the interface program may be invoked to determine if the current document includes a pointer to an encryption key. If so, the document will be saved in encrypted form as described above in the context of block 220 . Otherwise, the steps beginning in block 215 may be performed to “migrate” the document to the document retention system according to the various embodiments of the invention.
  • step 300 a flow chart of an exemplary method of accessing an encrypted document stored in a data server using a public key encryption-based system for document retention according to at least one embodiment of the disclosure is depicted. Operation of the method begins in step 300 .
  • step 305 the interface program may be invoked.
  • step 305 is preceded by a user request via an interface of a user application to access a document stored in the storage device 150 .
  • the interface program 120 may be invoked automatically upon receipt of such a document access request.
  • the interface program 305 may request the document from the data storage device, such as data storage device 150 in FIG. 1 .
  • this may comprise requesting the document using the access drivers 132 of the operating system 130 , as shown in FIG. 1 .
  • the data storage device 150 may be located in the same computer system that the requesting application is running on, e.g. computer system 100 in FIG. 1 . Also, the data storage device 150 may be remote, such as in when access to a document stored on a network server is being requested.
  • the interface program 120 may read the encryption key identifier, which may preferably be located in a document header of the encrypted document.
  • the encryption key identifier may point to a file, index, or other addressable data structure on a key server, such as key server 140 in FIG. 1 . It should be appreciated that for documents that have not been stored in accordance with the various systems and methods disclosed herein, that is, documents that are not encrypted, the remaining blocks of the method of FIG. 4 may be optional because the retrieved document may be supplied directly to the requesting user application.
  • the interface program 120 may request the encryption key identified in the document from the key server 140 .
  • the key server 140 may be located at a different physical location with respect to the interface program 120 so long as it may be accessed remotely, that is, over a communication network.
  • a determination may be made as to whether or not the key is valid, which, in turn may indicate whether or not the current document has been destroyed and is therefore no longer accessible. According to at last one embodiment, this determination may be based on the existence of absence of the encryption key for the current document. If in block 325 , no key is returned from the key server, the interface program may return a “document no longer available” message to the requesting application.
  • a message and/or pop-up screen may be presented to a user indicating that the requested document is no longer available or has been destroyed. Otherwise, if in block 325 a key is returned by the key server, operation may proceed to block 335 where the interface program may decrypt the document using the supplied key and present the decrypted document to the user via an interface of the requesting application.
  • FIG. 4 a block diagram illustrating exemplary components of a public key encryption-based document retention interface program 120 for interfacing between client applications, a token/key encryption server, and a data server according to at least one embodiment of the invention is depicted.
  • the program 120 may be installed on a user computer system, such as the computer system 100 in FIG. 1 .
  • the program 120 may be stored on one or more centralized network computer systems.
  • the program 120 may comprise various modules which may provide functionality that enables one or more user applications to save encrypted documents, to access encrypted documents and to facilitate organized, centralized document retention and destruction.
  • FIG. 4 a block diagram illustrating exemplary components of a public key encryption-based document retention interface program 120 for interfacing between client applications, a token/key encryption server, and a data server according to at least one embodiment of the invention is depicted.
  • the program 120 may be installed on a user computer system, such as the computer system 100 in FIG. 1 .
  • the program 120 may be stored on one or more centralized network computer systems.
  • each module may comprise components of a software-based program, each module may also be configured as separate software applications executing on computer hardware, one or more application specific integrated circuits (ASICs), a combination of hardware and software, or other suitable configuration. Moreover, one or modules may be combined or broken into multiple additional modules. Also, additional and/or different modules than those shown in FIG. 4 may be utilized.
  • OS operating system
  • ASIC application specific integrated circuit
  • the application interface module 122 may comprise one or more application program interfaces (APIs) for interfacing with one or more user applications. As discussed above, the application interface module 122 may be invoked automatically whenever a compatible user application requests a document and/or attempts to save a document. Also, the application interface module 122 may receive document save and document access requests from one or more compatible user applications.
  • APIs application program interfaces
  • the operating system (OS) interface module 124 may permit the interface program 120 to utilize the OS's existing communication stack and access drivers to access one or more data storage devices and a key/token server.
  • the OS interface module 124 may be specific to a particular operating system, such as for example, WINDOWS, LINUX, MAC OS, or other suitable operating system.
  • the OS interface module 124 may be usable with a plurality of different operating systems—that is, it may comprise program code for performing redundant communication functions with a plurality of different operating systems.
  • the token/key interface module 126 may interact with a local and/or remote encryption key server, such as key server 140 in FIG. 1 .
  • the interface program 120 may utilize the token/key interface module 126 to access the key server 140 to obtain encryption key information for the document to be saved.
  • the key server may provide information identifying the destruction policy for the current document, the user may be prompted to supply this information, and/or a set of default policy information may be used. Also, other document profile fields specified by the user may be used to determine the appropriate destruction policy.
  • the token/key interface module 126 may read key identification information from a requested document, such as in a header portion of a retrieved encrypted document, and communicate this information to the key server 140 to determine whether the key is still valid. The token/key interface module 126 may receive a key to be used in decrypting the requested document, if the key is still valid. Otherwise, the token/key interface module 126 may receive an indication from the key server that the key is unavailable. If no key is returned, the token/key interface module 126 may assume that no key is available and thus indicate to the user application that the requested document is no longer available.
  • FIG. 4 It should be appreciated that the particular modules illustrated in FIG. 4 are exemplary only and should not be construed as either necessary or exhaustive. In various embodiments, it may be desirable to use more, less or even different modules than those illustrated in FIG. 4 .
  • FIG. 5 an exemplary token/key encryption table 400 illustrating document destruction policy information according to at least one embodiment of the invention is depicted.
  • one or more policies may be defined through a separate user interface through which a user specifies the encryption key, policy name, destruction date, and/or the policy owner—i.e., the organizational unit, person, and/or responsible entity.
  • a feature of the various embodiments of the disclosure is that by specifying the encryption key at the time of document creation, all subsequent versions will be effectively destroyed, that is, rendered inaccessible in accordance with a specified destruction policy.
  • Another feature is that the destruction of multiple different documents, that is, not just different versions of the same documents, but distinct documents related to the same policy owner, may be controlled through a single destruction policy. For example, if one or more persons working on a particular project in a company/firm/organization, etc. are working on series of documents related to the same project, a single retention policy may be specified for documents related to that project. Whenever new documents are created that relate to the project, the user may select the corresponding policy or this policy may be selected automatically based on other document identification fields supplied by the user.

Abstract

Systems and methods for document control using public key encryption are provided. An interface program serves as a software interface between user applications used to create and access documents and a data storage system that stores the documents in an encrypted form. When a document is saved for the first time, information corresponding to the destruction of that document is obtained either from a user or in accordance with predefined criteria. The document is encrypted and stored with a pointer to an encryption key on a token/key server. When the document is subsequently accessed, the interface program will read the pointer and attempt to retrieve the key. If the key has expired in accordance with the destruction policy, the document is inaccessible. Otherwise, the document is decrypted using the key. Multiple documents may be saved according to the same destruction policy and even the same key, thereby greatly enhancing the ability to “destroy” documents regardless of their location with minimal process.

Description

    BACKGROUND INFORMATION
  • As a result of the now nearly universal migration in the business world from paper-based documents to electronic documents, document management has become a significant issue for large, mid-size and even small companies, firms, and organizations.
  • Old, obsolete, and redundant documents consume large amounts of server space in networked computer systems. As a result, these entities may be required to constantly increase server space or resort to frequent backup and purge operations which may be expensive and impractical to implement. Furthermore, with the now common practice of emailing documents between computers, a single document may spawn multiple different documents or versions stored on one or more different computer systems. Backup and recovery systems may exacerbate this problem because these systems merely take a snap shot of existing documents—documents are often subsequently updated or changed and these new versions are also saved without reference or index to earlier versions. Also, when a user copies a document off of a network server onto a local computer system such as a laptop or other off-network computer system, network controlled file maintenance systems may be unable to perform routine deletions or other file maintenance operations. These factors may combine to increase the complexity of document management and retention for information technology (IT) administrators.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • In order to facilitate a fuller understanding of the present disclosure, reference is now made to the accompanying drawings, in which like elements are referenced with like numerals. These drawings should not be construed as limiting the present disclosure, but are intended to be exemplary only.
  • FIG. 1 is a schematic diagram of an exemplary public key encryption-based system for document retention according to at least one embodiment of the disclosure;
  • FIG. 2 is a flow chart of an exemplary method of saving a document in a public key encryption-based system for document retention according to at least one embodiment of the disclosure;
  • FIG. 3 is a flow chart of an exemplary method of accessing an encrypted document stored in a data storage device using a public key encryption-based system for document retention according to at least one embodiment of the disclosure;
  • FIG. 4 is a block diagram illustrating exemplary components of a public key encryption-based document retention interface program for interfacing between client applications, a token/key encryption server, and a data server according to at least one embodiment of the disclosure; and
  • FIG. 5 is an exemplary token/key encryption table illustrating document destruction policy information according to at least one embodiment of the disclosure.
  • DETAILED DESCRIPTION
  • The following description is intended to convey a thorough understanding of the embodiments described by providing a number of specific embodiments and details involving public key encryption-based document retention and management. It should be appreciated, however, that the present disclosure is not limited to these specific embodiments and details, which are exemplary only. It is further understood that one possessing ordinary skill in the art, in light of known systems and methods, would appreciate the use of the inventions for its intended purposes and benefits in any number of alternative embodiments, depending upon specific design and other needs.
  • As used herein, the term “documents” will be used to refer to an electronic file. User applications are programs that can be used to create documents. For example, a document can be created in user applications such as text editors, word processing applications, spreadsheet applications, presentation applications, portable document applications, databases, etc.
  • Referring now to FIG. 1, a schematic diagram of an exemplary public key encryption-based system 10 for document retention according to at least one embodiment of the disclosure is depicted. The exemplary system 10 of FIG. 1 may comprise a computer system 100 including one or more user applications 110, which in various embodiments may be used to create, access and modify electronic documents, an interface program that serves as an interface between the one or more user applications 110 and the remaining system components when an electronically document is to be saved or accessed. The system 10 may also comprise an operating system (OS) 130 including access drivers 132 and a communication stack 134. The system 10 may further comprise a key/token server 140 and one or more data storage devices 150. It should be appreciated that the one or more data storage devices 150 may comprise a network-based storage device, a local storage device or a file management system.
  • In an exemplary embodiment, when a user attempts to save a document from a user application 110, the interface program 120, herein referred in some cases as a “shim,” may be automatically invoked. The interface program 120 may then obtain destruction information regarding a destruction policy for the current document and, using the operating system's communication stack 134 may obtain an encryption key to encrypt the document. Using the operating system's access drivers 132, the interface program 120 may save the document on the data storage device 150 as an encrypted document with a pointer in the document in header to a key on the key/token server 140. The key length may be any suitable length. The various embodiments of the system are not dependent upon a particular length. If the key is held in a Pretty Good Privacy (PGP) environment the key can be as long as 4096 bits. When a user application 110 subsequently tries to gain access to the encrypted document from the data storage device 150, the interface program 120 may be automatically invoked and, after reading the appropriate pointer information from the document header, may request the key from the key/token server 140. If the key is still active, that is, it has not passed the expiration date specified in the destruction policy, the key may be returned to the shim so that the document can be decrypted and viewed with by the requesting application. Otherwise, if the key for that document has expired, the interface program 120 may send a message to the requesting application stating that the document is no longer available and/or that it is been destroyed.
  • FIG. 2 is a flow chart of an exemplary method of saving a document in a public key encryption-based system for document retention according to at least one embodiment of the disclosure. Operation of the method begins in block 200. In block 205, a document save operation is requested. In various embodiments, this may be initiated by a user submitting a save command to a user application via a user interface. In other embodiments, this may be initiated automatically, such as by an auto save operation performed by the user application, and/or whenever a new document is created.
  • In block 210, in response to the received save request, the user interface program may be automatically invoked. In an exemplary embodiment, the user interface program, or shim as it is sometimes referred to herein, may comprise a relatively small (compared to the size of a user application) software program that is specific to the operating system of the user's computer system 100 upon which the requesting application is running, thereby enabling it to call operating system components such as the communication stack 134 and access drivers 132. Therefore, the shim may be running on a server computer and/or it may be running locally on each user's computer in a network or other distributed computing environment. In this manner, document control may be maintained regardless of whether a document is stored locally or on a centralized server. Also, in an exemplary embodiment, the shim may detect the application's request so that it may not be necessary to modify the user application itself to utilize the various systems and methods described in the current disclosure.
  • In block 215, the interface program 120 may obtain the document's destruction information, such as by obtaining one or more rules relating to the destruction of the current document. The destruction information may be obtained via user entry, that is, a user may be prompted to enter one or more pieces of information relating to the destruction of the document, such as a destruction policy. Also, the user may be prompted to select one or more entries from a pre-populated list of destruction information and/or destruction policies. Alternatively, or in addition, the destruction information may be obtained from a previously specified destruction policy and/or a default policy. For example, the interface program may access a default destruction policy, such as deleting the document after five years. Alternatively, there may be a policy specified for documents associated with a particular business unit, person, team, etc. The destruction policy may apply to documents of a certain type, class, time period, or other criteria. Also, the destruction information may be obtained via an electronic request from the interface program 120 to the key server 140. As discussed herein, “destruction” of a document is affected by destroying the key for that document. Once the key is destroyed, it becomes impossible to open/read any documents created with that key. Thus, regardless of where the document is located after the key expires, it is rendered unreadable.
  • In block 220, the document may be stored in a designated storage device based on the destruction information. In an exemplary embodiment, the document may be encrypted and any unencrypted versions may be concurrently deleted. Also, the document may preferably include a pointer to a key on the key server 140 that can be used to decrypt the document upon subsequent access so long as the key is available. The exemplary method of FIG. 2 may be performed whenever a document is saved for the first time, either locally, or on a network-based server.
  • Also, it should be appreciated that the technique described in FIG. 2 may be applied to already existing documents that have not been previously subject to the technique. For example, if a save operation is requested, the interface program may be invoked to determine if the current document includes a pointer to an encryption key. If so, the document will be saved in encrypted form as described above in the context of block 220. Otherwise, the steps beginning in block 215 may be performed to “migrate” the document to the document retention system according to the various embodiments of the invention.
  • Referring now to FIG. 3, a flow chart of an exemplary method of accessing an encrypted document stored in a data server using a public key encryption-based system for document retention according to at least one embodiment of the disclosure is depicted. Operation of the method begins in step 300. In step 305, the interface program may be invoked. In various embodiments, step 305 is preceded by a user request via an interface of a user application to access a document stored in the storage device 150. In an exemplary embodiment, the interface program 120 may be invoked automatically upon receipt of such a document access request.
  • In block 310 the interface program 305 may request the document from the data storage device, such as data storage device 150 in FIG. 1. In various embodiments, this may comprise requesting the document using the access drivers 132 of the operating system 130, as shown in FIG. 1. As discussed above, the data storage device 150 may be located in the same computer system that the requesting application is running on, e.g. computer system 100 in FIG. 1. Also, the data storage device 150 may be remote, such as in when access to a document stored on a network server is being requested.
  • In block 315, after the requested document has been retrieved, the interface program 120 may read the encryption key identifier, which may preferably be located in a document header of the encrypted document. In various embodiments, the encryption key identifier may point to a file, index, or other addressable data structure on a key server, such as key server 140 in FIG. 1. It should be appreciated that for documents that have not been stored in accordance with the various systems and methods disclosed herein, that is, documents that are not encrypted, the remaining blocks of the method of FIG. 4 may be optional because the retrieved document may be supplied directly to the requesting user application.
  • In block 320, the interface program 120 may request the encryption key identified in the document from the key server 140. The key server 140 may be located at a different physical location with respect to the interface program 120 so long as it may be accessed remotely, that is, over a communication network. In step 325, a determination may be made as to whether or not the key is valid, which, in turn may indicate whether or not the current document has been destroyed and is therefore no longer accessible. According to at last one embodiment, this determination may be based on the existence of absence of the encryption key for the current document. If in block 325, no key is returned from the key server, the interface program may return a “document no longer available” message to the requesting application. In at least one embodiment, a message and/or pop-up screen may be presented to a user indicating that the requested document is no longer available or has been destroyed. Otherwise, if in block 325 a key is returned by the key server, operation may proceed to block 335 where the interface program may decrypt the document using the supplied key and present the decrypted document to the user via an interface of the requesting application.
  • Referring now to FIG. 4, a block diagram illustrating exemplary components of a public key encryption-based document retention interface program 120 for interfacing between client applications, a token/key encryption server, and a data server according to at least one embodiment of the invention is depicted. As discussed above, in various embodiments, the program 120 may be installed on a user computer system, such as the computer system 100 in FIG. 1. Also, the program 120 may be stored on one or more centralized network computer systems. The program 120 may comprise various modules which may provide functionality that enables one or more user applications to save encrypted documents, to access encrypted documents and to facilitate organized, centralized document retention and destruction. In the example of FIG. 4 there is an application interface module 122, an operating system (OS) interface module 124, a token/key server interface module 126, and a data store interface module 128. It should be appreciated that although in some exemplary embodiments, each module may comprise components of a software-based program, each module may also be configured as separate software applications executing on computer hardware, one or more application specific integrated circuits (ASICs), a combination of hardware and software, or other suitable configuration. Moreover, one or modules may be combined or broken into multiple additional modules. Also, additional and/or different modules than those shown in FIG. 4 may be utilized.
  • In various embodiments, the application interface module 122 may comprise one or more application program interfaces (APIs) for interfacing with one or more user applications. As discussed above, the application interface module 122 may be invoked automatically whenever a compatible user application requests a document and/or attempts to save a document. Also, the application interface module 122 may receive document save and document access requests from one or more compatible user applications.
  • The operating system (OS) interface module 124 may permit the interface program 120 to utilize the OS's existing communication stack and access drivers to access one or more data storage devices and a key/token server. In various embodiments, the OS interface module 124 may be specific to a particular operating system, such as for example, WINDOWS, LINUX, MAC OS, or other suitable operating system. In other embodiments, the OS interface module 124 may be usable with a plurality of different operating systems—that is, it may comprise program code for performing redundant communication functions with a plurality of different operating systems.
  • The token/key interface module 126 may interact with a local and/or remote encryption key server, such as key server 140 in FIG. 1. For example, during a document storage operation for a newly created document, the interface program 120 may utilize the token/key interface module 126 to access the key server 140 to obtain encryption key information for the document to be saved. As discussed above, the key server may provide information identifying the destruction policy for the current document, the user may be prompted to supply this information, and/or a set of default policy information may be used. Also, other document profile fields specified by the user may be used to determine the appropriate destruction policy.
  • As another example, in a document access operation, the token/key interface module 126 may read key identification information from a requested document, such as in a header portion of a retrieved encrypted document, and communicate this information to the key server 140 to determine whether the key is still valid. The token/key interface module 126 may receive a key to be used in decrypting the requested document, if the key is still valid. Otherwise, the token/key interface module 126 may receive an indication from the key server that the key is unavailable. If no key is returned, the token/key interface module 126 may assume that no key is available and thus indicate to the user application that the requested document is no longer available.
  • It should be appreciated that the particular modules illustrated in FIG. 4 are exemplary only and should not be construed as either necessary or exhaustive. In various embodiments, it may be desirable to use more, less or even different modules than those illustrated in FIG. 4.
  • Referring now to FIG. 5, an exemplary token/key encryption table 400 illustrating document destruction policy information according to at least one embodiment of the invention is depicted. It should be appreciated that although various encryption keys/policies are stored in a single table/file 400 in the example of FIG. 5, in other embodiments, one or more may be stored in separate data structures. In various embodiments, one or more policies may be defined through a separate user interface through which a user specifies the encryption key, policy name, destruction date, and/or the policy owner—i.e., the organizational unit, person, and/or responsible entity. In the example of FIG. 5, there are two active destruction policies—billing records—2001 and merger diligence, owned by the chief financial officer (CFO) and general counsel (GC) respectively. There is also an inactive policy titled “billing records—1999” who's key is missing because the destruction date of Jan, 1, 2004 has passed. Thus, if a document is requested that includes a pointer to the billing records—1999 policy, the key server will not return an encryption key. Therefore, the regardless of where the document may be stored, it will no longer be accessible.
  • A feature of the various embodiments of the disclosure is that by specifying the encryption key at the time of document creation, all subsequent versions will be effectively destroyed, that is, rendered inaccessible in accordance with a specified destruction policy. Another feature is that the destruction of multiple different documents, that is, not just different versions of the same documents, but distinct documents related to the same policy owner, may be controlled through a single destruction policy. For example, if one or more persons working on a particular project in a company/firm/organization, etc. are working on series of documents related to the same project, a single retention policy may be specified for documents related to that project. Whenever new documents are created that relate to the project, the user may select the corresponding policy or this policy may be selected automatically based on other document identification fields supplied by the user.
  • In the preceding specification, various exemplary embodiments have been described with reference to the accompanying drawings. It will, however, be evident that various modifications and changes may be made thereto, and additional embodiments may be implemented, without departing from the broader scope of the invention as set forth in the claims that follow. The specification and drawings are accordingly to be regarded in an illustrative rather than a restrictive sense.

Claims (20)

1. A method comprising:
saving a document from an application to an electronic storage medium in response to a user save command entered into the application
receiving at least one rule regarding destruction of the document; and
storing the document in an encrypted form with a pointer to a key on an encryption key server.
2. The method according to claim 1, further comprising, after the document has been stored in encrypted form, destroying the unencrypted document.
3. The method according to claim 1, wherein saving a document comprises invoking an encryption interface program.
4. The method according to claim 3, wherein receiving at least one rule regarding destruction of the document comprises receiving at least one rule input from a user to the encryption interface program.
5. The method according to claim 3, wherein receiving at least one rule regarding destruction of the document comprises receiving at least one rule input from the encryption key server.
6. The method according to claim 1, wherein receiving at least one rule regarding destruction of the document comprises receiving a document destruction date.
7. The method according to claim 6, wherein storing the document comprises storing the document destruction date in association with the key for that document on the encryption key server.
8. The method according to claim 7, further comprising destroying the key on the document destruction date, thereby rendering the document inaccessible.
9. A computer readable storage medium containing computer readable program code stored therein, the program code configured to cause a processor to perform the steps of the method of claim 1.
10. A system comprising:
an encryption key server that is configured to:
provide an encryption key for a requesting application when a document is initially saved by that application;
to store the encryption key; and
to provide the key to requesting application in response to the document being subsequently opened for as long as the key remains valid.
11. The system according to claim 10, wherein the server is further configured to destroy the key in accordance with one or more key destruction rules.
12. The system according to claim 11, wherein the one or more rules are received from a user input.
13. The system according to claim 11, wherein the one or more rules are default rules of the encryption key server.
14. The system according to claim 11, wherein the one or more rules specify an expiration date of the encryption key for that document.
15. The system according to claim 10, wherein the encryption server comprises a software-based interface to a encryption requesting software application that encrypts and decrypts documents for one or more user applications running on a computing device.
16. The system according to claim 15, wherein, upon a subsequent request to the encryption server for a particular key, the server is configured to provide the key if it is still valid, or otherwise provide an indication to the requesting software application that the key is unavailable.
17. A method comprising:
receiving a request to apply a document control policy to a document;
sending a request for an encryption key to a key server;
sending document policy information associated with the document to the key server;
receiving the encryption key in response to the request for an encryption key and the document policy information;
encrypting the document with the encryption key in response to receiving the encryption key; and
storing the document in an encrypted format with information for obtaining a decryption key.
18. The method according to claim 17, further comprising
receiving a request to access an encrypted document;
sending a request for the decryption key to the key server in response to the request;
receiving the decryption key, if the key is still valid; and
decrypting the document with the key.
19. A method comprising:
receiving a request, from a client, for an encryption key to encrypt that document, the request including document policy information;
providing an encryption key in response to the received request;
associating the document policy information with the encryption key; and
sending the encryption key to the requesting client.
20. The method according to claim 19, further comprising:
receiving a request for a decryption key from the client upon a subsequent attempt to open the document;
verifying that the document policy information indicates that the document is still available; and, if so,
sending the decryption key to the client.
US11/556,372 2006-11-03 2006-11-03 Systems and methods for document control using public key encryption Expired - Fee Related US7916870B2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US11/556,372 US7916870B2 (en) 2006-11-03 2006-11-03 Systems and methods for document control using public key encryption
CN200780041040.9A CN101554010B (en) 2006-11-03 2007-11-05 Systems and methods for document control using public key encryption
PCT/US2007/023244 WO2008063384A2 (en) 2006-11-03 2007-11-05 Systems and methods for document control using public key encryption
HK09111806.2A HK1135530A1 (en) 2006-11-03 2009-12-16 Systems and methods for document control using public key encryption
US13/048,349 US8681994B2 (en) 2006-11-03 2011-03-15 Systems and methods for document control using public key encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/556,372 US7916870B2 (en) 2006-11-03 2006-11-03 Systems and methods for document control using public key encryption

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US13/048,349 Continuation US8681994B2 (en) 2006-11-03 2011-03-15 Systems and methods for document control using public key encryption

Publications (2)

Publication Number Publication Date
US20080107271A1 true US20080107271A1 (en) 2008-05-08
US7916870B2 US7916870B2 (en) 2011-03-29

Family

ID=39359753

Family Applications (2)

Application Number Title Priority Date Filing Date
US11/556,372 Expired - Fee Related US7916870B2 (en) 2006-11-03 2006-11-03 Systems and methods for document control using public key encryption
US13/048,349 Active US8681994B2 (en) 2006-11-03 2011-03-15 Systems and methods for document control using public key encryption

Family Applications After (1)

Application Number Title Priority Date Filing Date
US13/048,349 Active US8681994B2 (en) 2006-11-03 2011-03-15 Systems and methods for document control using public key encryption

Country Status (4)

Country Link
US (2) US7916870B2 (en)
CN (1) CN101554010B (en)
HK (1) HK1135530A1 (en)
WO (1) WO2008063384A2 (en)

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070036470A1 (en) * 2005-08-12 2007-02-15 Ricoh Company, Ltd. Techniques for generating and using a fingerprint for an article
US20070234215A1 (en) * 2006-03-31 2007-10-04 Ricoh Company, Ltd. User interface for creating and using media keys
US20070229678A1 (en) * 2006-03-31 2007-10-04 Ricoh Company, Ltd. Camera for generating and sharing media keys
US20070230703A1 (en) * 2006-03-31 2007-10-04 Ricoh Company, Ltd. Transmission of media keys
US20070233612A1 (en) * 2006-03-31 2007-10-04 Ricoh Company, Ltd. Techniques for generating a media key
US20080244721A1 (en) * 2007-03-30 2008-10-02 Ricoh Company, Ltd. Techniques for Sharing Data
US20080243702A1 (en) * 2007-03-30 2008-10-02 Ricoh Company, Ltd. Tokens Usable in Value-Based Transactions
US20080253572A1 (en) * 2007-04-13 2008-10-16 Computer Associates Think, Inc. Method and System for Protecting Data
US20110019240A1 (en) * 2009-07-21 2011-01-27 Harris Technology, Llc Digital control and processing of transferred Information
EP2323306A1 (en) * 2009-11-17 2011-05-18 Thales Secured data transmission method and encryption and decryption system enabling such a transmission
US20120198449A1 (en) * 2008-02-12 2012-08-02 International Business Machines Corporation Saving Unsaved User Process Data In One Or More Logical Partitions Of A Computing System
US8554690B2 (en) 2006-03-31 2013-10-08 Ricoh Company, Ltd. Techniques for using media keys
US8620815B1 (en) 2009-06-19 2013-12-31 United Services Automobile Association (Usaa) Systems and methods for document management
US8619986B2 (en) 2011-07-21 2013-12-31 Patton Protection Systems LLC Systems and methods for secure communication using a communication encryption bios based upon a message specific identifier
US20140068256A1 (en) * 2012-09-04 2014-03-06 Bluebox Methods and apparatus for secure mobile data storage
US20140258720A1 (en) * 2013-03-11 2014-09-11 Barracuda Networks, Inc. Systems and methods for transparent per-file encryption and decryption via metadata identification
US20150215325A1 (en) * 2014-01-30 2015-07-30 Marketwired L.P. Systems and Methods for Continuous Active Data Security
US9509504B2 (en) * 2011-08-17 2016-11-29 Red Hat, Inc. Cryptographic key manager for application servers
US20160373516A1 (en) * 2015-06-22 2016-12-22 Ricoh Company, Ltd. Approach For Sharing Electronic Documents During Electronic Meetings
WO2017151448A1 (en) * 2016-02-29 2017-09-08 Linkedin Corporation Controlling access to data
US10003584B1 (en) * 2014-09-02 2018-06-19 Amazon Technologies, Inc. Durable key management
US20180211465A1 (en) * 2017-01-20 2018-07-26 Travis RAY Asset management system utilizing a mobile application
US10110382B1 (en) 2014-09-02 2018-10-23 Amazon Technologies, Inc. Durable cryptographic keys
US20190173675A1 (en) * 2016-03-30 2019-06-06 EMC IP Holding Company LLC Crypto-erasure resilient to network outage
US10374991B2 (en) 2015-06-22 2019-08-06 Ricoh Company, Ltd. Approach for sharing electronic documents during electronic meetings
US10554728B2 (en) 2015-10-22 2020-02-04 Ricoh Company, Ltd. Approach for sharing electronic documents during electronic meetings
CN116760631A (en) * 2023-08-09 2023-09-15 国网浙江省电力有限公司 Multi-service data hierarchical management and control method and system based on regulation and control cloud platform
US20240020394A1 (en) * 2022-07-14 2024-01-18 William D. Schwaderer Dynamically encrypting and decrypting application data using dynamically linked interposer modules

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010006450A1 (en) * 2008-07-18 2010-01-21 Absolute Software Corporation Privacy management for tracked devices
US20130041985A1 (en) * 2011-08-10 2013-02-14 Microsoft Corporation Token based file operations
GB2507100A (en) * 2012-10-19 2014-04-23 Ibm Secure sharing and collaborative editing of documents in cloud based applications
US10805080B2 (en) 2017-01-06 2020-10-13 Microsoft Technology Licensing, Llc Strong resource identity in a cloud hosted system
US10438006B2 (en) * 2017-07-27 2019-10-08 Citrix Systems, Inc. Secure information storage

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6289450B1 (en) * 1999-05-28 2001-09-11 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
US20030001757A1 (en) * 2000-10-19 2003-01-02 Tetsujiro Kondo Data processing device
US6574611B1 (en) * 1999-04-09 2003-06-03 Sony Corporation Information processing apparatus and method, information management apparatus and method, and information providing medium
US7099846B1 (en) * 1999-04-09 2006-08-29 Sony Corporation Apparatus and system for providing fee-based content
US20060229911A1 (en) * 2005-02-11 2006-10-12 Medcommons, Inc. Personal control of healthcare information and related systems, methods, and devices
US7203966B2 (en) * 2001-06-27 2007-04-10 Microsoft Corporation Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US7353209B1 (en) * 2000-01-14 2008-04-01 Microsoft Corporation Releasing decrypted digital content to an authenticated path

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6363480B1 (en) * 1999-09-14 2002-03-26 Sun Microsystems, Inc. Ephemeral decryptability
EP1107128A1 (en) * 1999-12-03 2001-06-13 Hyundai Electronics Industries Co., Ltd. Apparatus and method for checking the validity of links in a computer network
US6978376B2 (en) * 2000-12-15 2005-12-20 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
CN1165049C (en) * 2000-12-28 2004-09-01 日本胜利株式会社 Content recording device and media, reproducing device, transmitting method and media, and receiving method
US7480860B2 (en) * 2001-04-23 2009-01-20 Versata Computer Industry Solutions, Inc. Data document generator to generate multiple documents from a common document using multiple transforms
CN1356636A (en) * 2001-12-29 2002-07-03 徐翔 Method for creating electronic book with intellectual property right protection and its reader
CN1614688A (en) * 2004-07-05 2005-05-11 上海交通大学 Monitoring data file processing method and hard disk inspecting method based on hard disk
US20060277229A1 (en) * 2005-05-31 2006-12-07 Michihiro Yoshida Document management server, information terminal, document managing method, and program

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6574611B1 (en) * 1999-04-09 2003-06-03 Sony Corporation Information processing apparatus and method, information management apparatus and method, and information providing medium
US7099846B1 (en) * 1999-04-09 2006-08-29 Sony Corporation Apparatus and system for providing fee-based content
US6289450B1 (en) * 1999-05-28 2001-09-11 Authentica, Inc. Information security architecture for encrypting documents for remote access while maintaining access control
USRE41186E1 (en) * 1999-05-28 2010-03-30 Emc Corporation Method of encrypting information for remote access while maintaining access control
US7353209B1 (en) * 2000-01-14 2008-04-01 Microsoft Corporation Releasing decrypted digital content to an authenticated path
US20030001757A1 (en) * 2000-10-19 2003-01-02 Tetsujiro Kondo Data processing device
US7203966B2 (en) * 2001-06-27 2007-04-10 Microsoft Corporation Enforcement architecture and method for digital rights management system for roaming a license to a plurality of user devices
US20060229911A1 (en) * 2005-02-11 2006-10-12 Medcommons, Inc. Personal control of healthcare information and related systems, methods, and devices

Cited By (53)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070036470A1 (en) * 2005-08-12 2007-02-15 Ricoh Company, Ltd. Techniques for generating and using a fingerprint for an article
US8824835B2 (en) 2005-08-12 2014-09-02 Ricoh Company, Ltd Techniques for secure destruction of documents
US7809156B2 (en) 2005-08-12 2010-10-05 Ricoh Company, Ltd. Techniques for generating and using a fingerprint for an article
US8554690B2 (en) 2006-03-31 2013-10-08 Ricoh Company, Ltd. Techniques for using media keys
US20070234215A1 (en) * 2006-03-31 2007-10-04 Ricoh Company, Ltd. User interface for creating and using media keys
US20070229678A1 (en) * 2006-03-31 2007-10-04 Ricoh Company, Ltd. Camera for generating and sharing media keys
US20070230703A1 (en) * 2006-03-31 2007-10-04 Ricoh Company, Ltd. Transmission of media keys
US20070233612A1 (en) * 2006-03-31 2007-10-04 Ricoh Company, Ltd. Techniques for generating a media key
US8689102B2 (en) 2006-03-31 2014-04-01 Ricoh Company, Ltd. User interface for creating and using media keys
US9525547B2 (en) 2006-03-31 2016-12-20 Ricoh Company, Ltd. Transmission of media keys
US20080243702A1 (en) * 2007-03-30 2008-10-02 Ricoh Company, Ltd. Tokens Usable in Value-Based Transactions
US8756673B2 (en) * 2007-03-30 2014-06-17 Ricoh Company, Ltd. Techniques for sharing data
US20080244721A1 (en) * 2007-03-30 2008-10-02 Ricoh Company, Ltd. Techniques for Sharing Data
US9432182B2 (en) 2007-03-30 2016-08-30 Ricoh Company, Ltd. Techniques for sharing data
US8402278B2 (en) * 2007-04-13 2013-03-19 Ca, Inc. Method and system for protecting data
US20080253572A1 (en) * 2007-04-13 2008-10-16 Computer Associates Think, Inc. Method and System for Protecting Data
US20120198449A1 (en) * 2008-02-12 2012-08-02 International Business Machines Corporation Saving Unsaved User Process Data In One Or More Logical Partitions Of A Computing System
US8620815B1 (en) 2009-06-19 2013-12-31 United Services Automobile Association (Usaa) Systems and methods for document management
US20110019240A1 (en) * 2009-07-21 2011-01-27 Harris Technology, Llc Digital control and processing of transferred Information
EP2323306A1 (en) * 2009-11-17 2011-05-18 Thales Secured data transmission method and encryption and decryption system enabling such a transmission
FR2952778A1 (en) * 2009-11-17 2011-05-20 Thales Sa SECURE DATA TRANSMISSION METHOD AND ENCRYPTION AND ENCRYPTION SYSTEM FOR SUCH TRANSMISSION
US20110145576A1 (en) * 2009-11-17 2011-06-16 Thales Secure method of data transmission and encryption and decryption system allowing such transmission
US8619986B2 (en) 2011-07-21 2013-12-31 Patton Protection Systems LLC Systems and methods for secure communication using a communication encryption bios based upon a message specific identifier
US8938074B2 (en) 2011-07-21 2015-01-20 Patton Protection Systems, Llc Systems and methods for secure communication using a communication encryption bios based upon a message specific identifier
US9509504B2 (en) * 2011-08-17 2016-11-29 Red Hat, Inc. Cryptographic key manager for application servers
US20140068256A1 (en) * 2012-09-04 2014-03-06 Bluebox Methods and apparatus for secure mobile data storage
US20140258720A1 (en) * 2013-03-11 2014-09-11 Barracuda Networks, Inc. Systems and methods for transparent per-file encryption and decryption via metadata identification
US20210211449A1 (en) * 2014-01-30 2021-07-08 Nasdaq, Inc. Systems, methods, and computer-readable media for data security
US9652464B2 (en) * 2014-01-30 2017-05-16 Nasdaq, Inc. Systems and methods for continuous active data security
US10484409B2 (en) * 2014-01-30 2019-11-19 Nasdaq, Inc. Systems, methods, and computer-readable media for data security
US20200045072A1 (en) * 2014-01-30 2020-02-06 Nasdaq, Inc. Systems, methods, and computer-readable media for data security
US20230328090A1 (en) * 2014-01-30 2023-10-12 Nasdaq, Inc. Systems, methods, and computer-readable media for data security
US11706232B2 (en) * 2014-01-30 2023-07-18 Nasdaq, Inc. Systems, methods, and computer-readable media for data security
WO2015113156A1 (en) * 2014-01-30 2015-08-06 Marketwired L.P. Systems and methods for continuous active data security
US20150215325A1 (en) * 2014-01-30 2015-07-30 Marketwired L.P. Systems and Methods for Continuous Active Data Security
US10972492B2 (en) * 2014-01-30 2021-04-06 Nasdaq, Inc. Systems, methods, and computer-readable media for data security
US10110382B1 (en) 2014-09-02 2018-10-23 Amazon Technologies, Inc. Durable cryptographic keys
US10003584B1 (en) * 2014-09-02 2018-06-19 Amazon Technologies, Inc. Durable key management
US10728031B2 (en) 2014-09-02 2020-07-28 Amazon Technologies, Inc. Durable cryptographic keys
US10484452B2 (en) * 2015-06-22 2019-11-19 Ricoh Company, Ltd. Approach for sharing electronic documents during electronic meetings
US20160373516A1 (en) * 2015-06-22 2016-12-22 Ricoh Company, Ltd. Approach For Sharing Electronic Documents During Electronic Meetings
US10374991B2 (en) 2015-06-22 2019-08-06 Ricoh Company, Ltd. Approach for sharing electronic documents during electronic meetings
US10554728B2 (en) 2015-10-22 2020-02-04 Ricoh Company, Ltd. Approach for sharing electronic documents during electronic meetings
US10164987B2 (en) 2016-02-29 2018-12-25 Microsoft Technology Licensing, Llc Controlling access to data originating from a third party website
WO2017151448A1 (en) * 2016-02-29 2017-09-08 Linkedin Corporation Controlling access to data
US20190173675A1 (en) * 2016-03-30 2019-06-06 EMC IP Holding Company LLC Crypto-erasure resilient to network outage
US10680813B2 (en) * 2016-03-30 2020-06-09 EMC IP Holding Company LLC Crypto-erasure resilient to network outage
US20180211465A1 (en) * 2017-01-20 2018-07-26 Travis RAY Asset management system utilizing a mobile application
USRE49450E1 (en) * 2017-01-20 2023-03-07 Marcon International, Inc. Asset management system utilizing a mobile application
US10580242B2 (en) * 2017-01-20 2020-03-03 Macron International, Inc. Asset management system utilizing a mobile application
US20240020394A1 (en) * 2022-07-14 2024-01-18 William D. Schwaderer Dynamically encrypting and decrypting application data using dynamically linked interposer modules
US11947686B2 (en) * 2022-07-14 2024-04-02 William D. Schwaderer Dynamically encrypting and decrypting application data using dynamically linked interposer modules
CN116760631A (en) * 2023-08-09 2023-09-15 国网浙江省电力有限公司 Multi-service data hierarchical management and control method and system based on regulation and control cloud platform

Also Published As

Publication number Publication date
US20110167266A1 (en) 2011-07-07
WO2008063384A3 (en) 2008-08-07
CN101554010A (en) 2009-10-07
US8681994B2 (en) 2014-03-25
CN101554010B (en) 2014-01-29
HK1135530A1 (en) 2010-06-04
US7916870B2 (en) 2011-03-29
WO2008063384A2 (en) 2008-05-29

Similar Documents

Publication Publication Date Title
US7916870B2 (en) Systems and methods for document control using public key encryption
JP4759513B2 (en) Data object management in dynamic, distributed and collaborative environments
US10171239B2 (en) Single use recovery key
US7958087B2 (en) Systems and methods for cross-system digital asset tag propagation
US7849328B2 (en) Systems and methods for secure sharing of information
US7958148B2 (en) Systems and methods for filtering file system input and output
US6981141B1 (en) Transparent encryption and decryption with algorithm independent cryptographic engine that allows for containerization of encrypted files
US7890643B2 (en) System and method for providing program credentials
US7792757B2 (en) Systems and methods for risk based information management
US7757270B2 (en) Systems and methods for exception handling
US8037036B2 (en) Systems and methods for defining digital asset tag attributes
US8696765B2 (en) System and method for preventing access to data on a compromised remote device
US20030208686A1 (en) Method of data protection
US7849100B2 (en) Method and computer-readable medium for generating usage rights for an item based upon access rights
US8141129B2 (en) Centrally accessible policy repository
US10127401B2 (en) Redacting restricted content in files
US20070130127A1 (en) Systems and Methods for Automatically Categorizing Digital Assets
US20070208685A1 (en) Systems and Methods for Infinite Information Organization
US20070130218A1 (en) Systems and Methods for Roll-Up of Asset Digital Signatures
US20070113288A1 (en) Systems and Methods for Digital Asset Policy Reconciliation
US20070112784A1 (en) Systems and Methods for Simplified Information Archival
EP3427436A1 (en) Management of workflows
US8429424B2 (en) Method and system for encrypting files based on security rules
US11849026B2 (en) Database integration with an external key management system
JP2007179202A (en) Electronic business form server, client, electronic business form system, information providing method, information using method, service providing method, server program, client program, and storage medium

Legal Events

Date Code Title Description
AS Assignment

Owner name: VERIZON SERVICES ORGANIZATION INC., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MERGEN, JOHN-FRANCIS;REEL/FRAME:018479/0181

Effective date: 20061101

AS Assignment

Owner name: VERIZON DATA SERVICES INC., FLORIDA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:MERGEN, JOHN FRANCIS;REEL/FRAME:019253/0821

Effective date: 20061101

AS Assignment

Owner name: FEDERAL NETWORK SYSTEMS LLC, VIRGINIA

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE NAME OF THE ASSIGNEE FROM "VERIZON DATA SERVICES INC." PREVIOUSLY RECORDED ON REEL 019253 FRAME 0821;ASSIGNOR:MERGEN, JOHN FRANCIS;REEL/FRAME:020111/0230

Effective date: 20061101

Owner name: FEDERAL NETWORK SYSTEMS LLC, VIRGINIA

Free format text: CORRECTIVE ASSIGNMENT TO CORRECT THE NAME OF THE ASSIGNEE FROM "VERIZON DATA SERVICES INC." PREVIOUSLY RECORDED ON REEL 019253 FRAME 0821. ASSIGNOR(S) HEREBY CONFIRMS THE ASSIGNEE NAME SHOULD BE "FEDERAL NETWORK SYSTEMS LLC";ASSIGNOR:MERGEN, JOHN FRANCIS;REEL/FRAME:020111/0230

Effective date: 20061101

AS Assignment

Owner name: VERIZON PATENT AND LICENSING INC., NEW JERSEY

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:FEDERAL NETWORK SYSTEMS LLC;REEL/FRAME:023455/0249

Effective date: 20090801

STCF Information on status: patent grant

Free format text: PATENTED CASE

FPAY Fee payment

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20230329